newmsk's Stars
cmu-sei/pharos
Automated static analysis tools for binary programs
push0ebp/sig-database
IDA FLIRT Signature Database
VirusTotal/yara
The pattern matching swiss knife
cuckoosandbox/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
v2ray/v2ray-core
A platform for building proxies to bypass network restrictions.
ReFirmLabs/binwalk
Firmware Analysis Tool
chromium/chromium
The official GitHub mirror of the Chromium source
horsicq/DIE-engine
DIE engine
996icu/996.ICU
Repo for counting stars and contributing. Press F to pay respect to glorious developers.
Maktm/FLIRTDB
A community driven collection of IDA FLIRT signature files